Skip to main content
NOW AVAILABLE

Announcing General Availability of Microsoft Defender for APIs

Published date: November 27, 2023

We are excited to announce the General Availability of Microsoft Defender for APIs, designed to protect organizations against API security threats with an integrated cloud security context. Defender for APIs offers full lifecycle protection, detection, and response coverage for organizations’ managed APIs.

It sets the stage for comprehensive API security coverage and empowers organizations to protect their APIs and data from malicious actors. It helps you gain visibility into business-critical APIs. You can investigate and improve your API security posture, prioritize vulnerability fixes, and quickly detect and respond to active real-time threats. You can Integrate security alerts directly into your Security Incident and Event Management (SIEM) platform like Sentinel for investigation and triage.

Read more about the announcement here.

  • API Management
  • Features

Related Products